Posts by Category

Malware Analysis

Escape From Evasion: Dominating Windows Functions with Detour

The security landscape is constantly evolving, and malware authors are always finding new ways to evade detection and...

23 minute read

Malware Development - DLL Sideloading

DLL sideloading is a method that allows an application to load a dynamic link library (DLL) from ...

4 minute read

Importance of Automated Malware Analysis

Automated malware analysis is a critical component of modern cyber security efforts. Malware, or malicious software, ...

3 minute read

Malware Development - DLL Injection

Recently I deeply research about malware evasion techniques, like DLL injection and process hollowing, and I decided ...

5 minute read

Why Attackers Particularly Use DLLs?

Many threat actors distributing DLL droppers instead of direct malicious executable these days. They implement their ...

2 minute read

What is DLL Injection?

DLL injection is a process of hiding malicious activity under another legitimate Windows process, which can be consid...

4 minute read

Bumblebee Malware Analysis - Part 1 - Bumblebee Dropper

We have to see basic details to determine further details, we check DIE and see this executable's type is DLL and ...

5 minute read

About Command and Control Server (C2)

Command and control servers are the primary tools cyber threat actors have in their arsenal to launch and control cyb...

2 minute read

Back to top ↑

Binary Exploitation

Back to top ↑

CTF Writeups

Back to top ↑

Reverse Engineering

Back to top ↑